Distinguished Security Engineer – FedRAMP High - Director Level at Saviynt

We are redirecting you to the source. If you are not redirected in 3 seconds, please click here.

Distinguished Security Engineer – FedRAMP High - Director Level at Saviynt. Location Information: United States. The #1 Converged Identity Platform with Intelligent Access Governance for Employees, Third Parties & Machines.. Lead Saviynt's entire FedRAMP program through certification, re-certification, and continuous monitoring cycles.. Create and sustain the System Security Plan (SSP) and all FedRAMP-required documentation.. Lead monthly Continuous Monitoring (ConMon) meetings.. Review and validate all FedRAMP artifacts including audit reports and compliance forms.. Execute technical security controls within Federal environments.. Design and integrate secure solutions for AWS, Azure, containers, Kubernetes.. Run vulnerability scans, analyze results, and deploy mitigations.. Recommend and implement monitoring enhancements.. Automate GRC workflows to improve compliance processes.. Partner with business and technology teams to embed security and compliance.. Conduct risk assessments and track remediation efforts.. Review vendor and customer contracts for security clauses.. Contribute to and execute on other compliance programs including ISO 27001, PCI-DSS, SOC 1, and SOC 2.. Develop and update security documentation and metrics.. Drive security awareness and training initiatives.. U.S. Citizenship is required.. 15+ years of hands-on security architecture/engineering experience.. Proven leadership in FedRAMP environments with mastery of NIST RMF and SP 800-53 Rev 5 controls.. Technical expertise in secure solutions for AWS, Azure, Kubernetes.. Experience managing Agile projects and delivering governance updates to executives.. Deep experience with vulnerability management and POA&M processes.. Strong stakeholder influence and collaboration skills.. Competitive salary. Remote work